Resubmissions

17-12-2023 23:15

231217-28y5vagccl 10

27-10-2023 11:50

231027-nzmhssfg49 10

14-10-2023 04:05

231014-enwgwshf97 10

Analysis

  • max time kernel
    104s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2023 11:50

General

  • Target

    6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll

  • Size

    12.1MB

  • MD5

    d771632ff34c40d105363d7035f3cf4b

  • SHA1

    af2ff96d8f81b3e3df2756ac27c9d23f35432435

  • SHA256

    6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac

  • SHA512

    fe954ed4e752f50b5aae5de36bb760610044acc3d19056b24b9a4ec6937d5c5c60f3ebd4d61b86c22af01599f2dc13e159714260c7d32877753b0e600e82a300

  • SSDEEP

    196608:keOD8HOauP9k8YOOBQMfhXx/LVjuMP/2sP:Vw8CP8OOBZLLVaK/2s

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension "exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 1052
        3⤵
        • Program crash
        PID:4988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1540 -ip 1540
    1⤵
      PID:4904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y4hub5gd.ngq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4148-23-0x000000007F370000-0x000000007F380000-memory.dmp
      Filesize

      64KB

    • memory/4148-44-0x00000000073A0000-0x00000000073BA000-memory.dmp
      Filesize

      104KB

    • memory/4148-3-0x0000000004F00000-0x0000000005528000-memory.dmp
      Filesize

      6.2MB

    • memory/4148-4-0x0000000004E70000-0x0000000004E92000-memory.dmp
      Filesize

      136KB

    • memory/4148-5-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/4148-6-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/4148-0-0x0000000002450000-0x0000000002486000-memory.dmp
      Filesize

      216KB

    • memory/4148-16-0x00000000057B0000-0x0000000005B04000-memory.dmp
      Filesize

      3.3MB

    • memory/4148-17-0x0000000005D40000-0x0000000005D5E000-memory.dmp
      Filesize

      120KB

    • memory/4148-18-0x0000000005DE0000-0x0000000005E2C000-memory.dmp
      Filesize

      304KB

    • memory/4148-19-0x0000000072C50000-0x0000000073400000-memory.dmp
      Filesize

      7.7MB

    • memory/4148-21-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
      Filesize

      64KB

    • memory/4148-48-0x0000000072C50000-0x0000000073400000-memory.dmp
      Filesize

      7.7MB

    • memory/4148-2-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
      Filesize

      64KB

    • memory/4148-37-0x0000000007710000-0x0000000007D8A000-memory.dmp
      Filesize

      6.5MB

    • memory/4148-25-0x000000006F060000-0x000000006F0AC000-memory.dmp
      Filesize

      304KB

    • memory/4148-35-0x00000000062D0000-0x00000000062EE000-memory.dmp
      Filesize

      120KB

    • memory/4148-36-0x0000000006FE0000-0x0000000007083000-memory.dmp
      Filesize

      652KB

    • memory/4148-24-0x0000000006330000-0x0000000006362000-memory.dmp
      Filesize

      200KB

    • memory/4148-38-0x0000000006D90000-0x0000000006DAA000-memory.dmp
      Filesize

      104KB

    • memory/4148-39-0x00000000070D0000-0x00000000070DA000-memory.dmp
      Filesize

      40KB

    • memory/4148-40-0x00000000072C0000-0x0000000007356000-memory.dmp
      Filesize

      600KB

    • memory/4148-41-0x0000000007250000-0x0000000007261000-memory.dmp
      Filesize

      68KB

    • memory/4148-42-0x00000000072A0000-0x00000000072AE000-memory.dmp
      Filesize

      56KB

    • memory/4148-43-0x0000000007360000-0x0000000007374000-memory.dmp
      Filesize

      80KB

    • memory/4148-1-0x0000000072C50000-0x0000000073400000-memory.dmp
      Filesize

      7.7MB

    • memory/4148-45-0x0000000007390000-0x0000000007398000-memory.dmp
      Filesize

      32KB

    • memory/4148-22-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
      Filesize

      64KB